AU2997800A - Method and system for the discovery of cookies and other client information - Google Patents

Method and system for the discovery of cookies and other client information Download PDF

Info

Publication number
AU2997800A
AU2997800A AU29978/00A AU2997800A AU2997800A AU 2997800 A AU2997800 A AU 2997800A AU 29978/00 A AU29978/00 A AU 29978/00A AU 2997800 A AU2997800 A AU 2997800A AU 2997800 A AU2997800 A AU 2997800A
Authority
AU
Australia
Prior art keywords
client
web
central
cookies
facility
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
AU29978/00A
Other versions
AU771711B2 (en
Inventor
Trevor B. Blumenau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TNC US Holdings Inc
Original Assignee
Nielsen Media Research LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nielsen Media Research LLC filed Critical Nielsen Media Research LLC
Publication of AU2997800A publication Critical patent/AU2997800A/en
Application granted granted Critical
Publication of AU771711B2 publication Critical patent/AU771711B2/en
Anticipated expiration legal-status Critical
Expired legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising

Description

WO 00/52615 PCT/USOO/03954 METHOD AND SYSTEM FOR THE DISCOVERY OF COOKIES AND OTHER CLIENT INFORMATION Related Applications The present invention and the invention 5 disclosed in U.S. Patent Application Serial No. (28049/35344) are related. Technical Field of the Invention The present invention relates to the discovery of cookies and other client information. 10 Background of the Invention The Internet has proven to be an efficient and popular mechanism for the dissemination of information from web sites to clients. Web sites in many cases are operated by organizations, such as businesses, 15 governmental agencies, educational institutions, and the like, and clients are often consumers who use computers usually located in their dwellings to access the content provided by web sites. However, clients may also be other businesses, governmental agencies, educational 20 institutions, and the like. - 1 - WO 00/52615 PCT/USOO/03954 The operator of a web site has an interest in the number of clients that access its web site as well as the demographics of those clients. For example, such information is useful in giving an advertiser some 5 assurance that its advertisement will reach enough clients of the type who are typically interested in the product or service offered by the advertiser to warrant placing the advertisement with the web site. Also, such information is instructive to the web site operator in 0 creating web pages for a particular target audience. In accordance with the present invention, cookies and/or other client information can provide useful information about the usage of a web site by its clients. Cookies are typically downloaded from web sites .5 to the clients that visit them. A web browser executing on a client's computer sets aside a small amount of memory (usually 0 to 4 kilobytes) for each web site server visited by the client. Accordingly, when the client receives a cookie from a web site, the client's 0 web browser stores the cookie in the memory set aside for that web site. The contents of the memory, and the - 2 - WO00/52615 PCT/USOO/03954 length of time it is maintained, are specified by the web site. A cookie is used by web sites to distinguish web browsers/clients from one another. In other words, a 5 cookie allows a web site to determine whether a client request is received from the same client that previously made some other request, or whether a client request has been received from a wholly different client than the client making the previous request. In short, cookies LO give web browser client applications uniqueness. This uniqueness is important to a web site's ability to keep track of the state of each of many client requests. Therefore, cookies permit a web site to distinguish one client from another, to distinguish sessions of use by a L5 single client, and to keep track of many other important aspects of the display of content on a client's computer. Cookies are added to the headers of the HTTP transfer protocol. Essentially, when a client makes a request of a web site, the web site may issue a storage 20 directive in the header of its response to the client's request. Such a directive may look like the following: - 3 - WO 0/52615 PCTIUSOO/03954 Set-Cookie: CUSTOMER=WILE_E_COYOTE; expires=Wednesday, 09-Nov-99 23:12:40 GMT. In the above example, "CUSTOMER=WILE E COYOTE" is stored by the browser operating on the client's computer until 5 November 9, 1999. However, a web site need not specify any expiration date for the cookie, in which case the cookie expires when the client's browser is exited. Whenever the client again makes a subsequent request to the same web site, the client's browser will 0 include in the header of such a request the following string from the date that the cookie is originally set until the cookie expires: Cookie: CUSTOMER=WILEECOYOTE. A web site can overwrite a cookie that it sets 5 at a client's computer. Also, a web site can store multiple cookies on a client's computer. In this case, a client's browser will place the following general - 4 - WO00/52615 PCT/USOO/03954 statement in the request header when the client makes a request: Cookie: NAME1=STRING1; NAME2=STRING2; . . . . The general syntax used by a server in setting 5 a cookie is as follows: Set-Cookie name=value [;EXPIRES=dateValue] [;DOMAIN=domainName] LO [;PATH=pathName] [;SECURE] The use of the EXPIRES clause in a cookie is described above. The DOMAIN clause in a cookie is optional and is used to specify a set of machines in a DOMAIN that should .5 have access to the cookie content. If a web site does not specify a DOMAIN name for this clause, the DOMAIN clause defaults to the name of the web site that issued - 5 - WO 00/52615 PCT/USOO/03954 the Set-Cookie directive so that only this web site has access to the corresponding cookie. In other words, only a cookie, which matches the DOMAIN specified by a particular web site that set the cookie, will be sent by 5 the client to that web site in the header of an HTTP request. Accordingly, this DOMAIN clause is the fundamental basis for the security of cookies because one web site has no access to the cookies of another web site. 10 The PATH clause in the cookie is optional and is seldom used. The PATH clause forces a further limitation on when cookie information is sent from the client to the web site. Only requests that lie within the PATH of the specified DOMAIN contain the cookie in 15 the request's HTTP header. The SECURE clause in the cookie is also optional and, if set, insures that the cookie is transmitted over a SECURE socket session. If the SECURE clause in the cookie is not set, it is assumed that the 20 cookie data is accessible to any document or CGI program that meets the other DOMAIN and PATH matching properties. - 6 - WO 00/52615 PCT/USOO/03954 Many web sites currently use cookies to track visitors to their servers. This tracking is easily achieved, for example, by setting a unique cookie (such as a counted sequence or a date/time stamp) for each new 5 client visiting a site. Repeat clients are not re-tagged within the expiration period of previously set cookies. Accordingly, the site can distinguish requests from one client to another. Web sites, however, generally have no 10 information about their clients other than the clients' prior visit information. Therefore, web sites do not, as a rule, have demographic information about the clients who visit them. The present invention is directed to an 15 arrangement in which cookies and/or other client information can be discovered by a third party who can then match the discovered cookies and other information to demographic information, if so desired. Summary of the Invention -7- WO 00/52615 PCTIUSOO/03954 In accordance with one aspect of the present invention, a system comprises first parties, second parties, and a third party interconnected in a network. The first parties are web sites, the second parties are 5 clients of the web sites, and the third party is a central facility. The central facility is arranged to initiate discovery of client information from at least one of the first and second parties In accordance with another aspect of the 10 present invention, a method of discovering client information relating to access by the clients of a plurality of web sites comprising the following steps: a) accessing, by each of the clients, a web page stored at a central facility, wherein the web page contains a 15 URL for each of the web sites; and, b) transmitting, from each client either to each of the web sites corresponding to the URLs of the web page or to the central facility, any client information which the client has stored and which corresponds to the URLs. 20 In accordance with a still further aspect of the present invention, a computer readable storage medium -8- WO 00/52615 PCTIUSOO/03954 has program code stored thereon. The program code, when executed by a computer of a client, performs the following tasks: a) reading cookies transmitted to the client by plural web sites; and, b) transmitting the 5 cookies to a central facility. Brief Description of the Drawings These and other features and advantages of the present invention will become more apparent from a detailed consideration of the invention when taken in LO conjunction with the drawings in which: Figure 1 illustrates a network in which the present invention may be practiced; Figure 2 illustrates a first embodiment of the present invention; L5 Figure 3 illustrates functions executed by a computer of a client in accordance with the first embodiment of the present invention; Figure 4 illustrates a flow chart of a program that may be executed by a central facility sub-server at -9- WO 00/52615 PCT/USOO/03954 a web site in accordance with the first embodiment of the present invention; Figure 5 illustrates functions executed by a server of a central facility in accordance with the first 5 embodiment of the present invention; Figure 6 illustrates a second embodiment of the present invention; Figure 7 illustrates functions executed by a computer of a client in accordance with the second 10 embodiment of the present invention; and, Figure 8 illustrates functions executed by a server of the central facility in accordance with the second embodiment of the present invention. Detailed Description 15 A client information discovery system 10 is shown in Figure 1. The client information discovery system 10 includes a plurality of web sites 12, a plurality of clients 14, and a central facility 16 interconnected by a network 18. Each of the clients 14 20 has a corresponding computer connected to the network 18, - 10 - WO 00/52615 PCTIUSOO/03954 and the web sites 12 are arranged to provide content to their clients 14 over the network 18. The clients 14 may comprise all of the clients of the web sites 12 or a subset of the clients of the web 5 sites 12. In this latter case, each client 12 in the subset may be located at a corresponding statistically selected site 20. The number and location of these statistically selected sites 20, for example, can depend upon statistical sampling methods so that a sufficient 10 number of the statistically selected sites 20 are selected in order to provide data which is representative of the population segment(s) of interest. The network 18, for example, may be the Internet. As is known, the Internet is typically 15 accessed through the public telephone network. However, the network 18 may involve other arrangements such as local area networks, cable networks, satellite networks, and other networks through which content is electronically disseminated. 20 The central facility 16 is arranged to initiate the discovery of client information. The central - 11 - WO 00/52615 PCT/USOO/03954 facility 16 may obtain this client information from the web sites 12 and/or from the clients 14. For the purposes of the description below, it is assumed that this client information comprises cookies which are 5 stored in the computers of the clients 14 by the web sites 12. However, it should be understood that client information may include information in addition to or alternative to cookies. For example, client information can include dates and times of data transfer requests, 10 request types, URLs, result codes, the number of data bytes transferred, the time required to complete a data transfer, preference items, and/or other relevant information. Moreover, for purposes of the present inventions, cookies may mean the entire cookies or 15 desired portions thereof. For the purpose of discovering cookies, a central facility sub-server can be physically added to the server pool of each of the web sites 12. Then, by including suitable references to material on each of the 20 web sites 12 in a web page resident on a server of the central facility 16, the clients 14 can be induced to - 12 - WO00/52615 PCT/USOO/03954 issue HTTP requests to each of the central facility sub servers distributed among the web sites 12 being metered. Accordingly, this web page is assembled with references to the central facility sub-servers resident on the 5 servers of the web sites 12. Each such reference is a fully qualified URL. The following is an example of such a Web page: <html> <head><title>Welcome Client</title></head> 10 <body> Please wait for this page to full load. <iframe width=468 height=60 src="http://sub-server.domaini.com/clientID=12345"> <iframe width=468 height=60 15 src="http://sub-server.domain2.com/clientID=12345"> <iframe width=468 height=60 src="http://sub-server.domain3.com/clientID=12345"> <iframe width=468 height=60 src="http://sub-server.domain4.com/clientID=12345"> 20 <iframe width=468 height=60 - 13 - WO 00/52615 PCT/USOO/03954 src="http://sub-server.domain5.com/clientID=12345"> <iframe width=468 height=60 src="http://sub-server.domain6.com/clientID=12345"> </body> 5 </html> It is noted that the above web page includes references to six central facility sub-servers, where each of the six central facility sub-servers is located at a corresponding one of six of the web sites 12 10 identified as domain1-domain6. However, this web page may contain more or fewer references to central facility sub-servers depending upon the number of web sites to be metered. It is also noted that the above web page should be dynamically generated for each of the clients 14, so 15 that each ID uniquely identifying a corresponding one of the clients 14 is included in the web page when that client accesses this web page. With this arrangement, the IDs of the clients 14 are paired with the cookies and are included in any requests that the clients 14 make to 20 the web sites 12. In this way, the central facility sub - 14 - WO00/52615 PCTIUSOO/03954 servers can discover the cookies stored on the computers of the clients 14 by the web sites 12. Also, the central facility 16 may store demographic information relating to the clients 14 corresponding to their IDs. 5 By placing central facility sub-servers at each of the web sites 12 being metered, the system architecture has the appearance shown in Figure 2. In Figure 2, each of the web sites 12 being metered is shown as a corresponding domain, and each domain has a central 10 facility sub-server 22 denoted as sub-server.domainn. It is noted that only two of the web sites 12 are represented in the system architecture shown in Figure 2. However, this system architecture should include as many of the web sites 12 as are being metered by the central 15 facility 16 with the use of the clients 14. The discovery of cookies by use of the system architecture shown in Figure 2 is implemented according to the flow charts illustrated in Figures 3, 4 and 5. The flow chart shown in Figure 3 represents functions 20 performed by the computer of each of the clients 14. The flow chart shown in Figure 4 represents functions - 15 - WO 00/52615 PCT/USOO/03954 performed by each of the central facility sub-servers 22 loaded on the servers of the web sites 12. The flow chart shown in Figure 5 represents functions performed by the server (i.e., computer) at the central facility 16. 5 As shown in Figure 3, a client at a block 30 accesses the web page which is described above and which is maintained at the central facility 16. This access, for example, may be periodic, such as once a month, or this access may be a one time access. As a result of 10 this access, the web page maintained at the central facility 16 is downloaded by the central facility 16 and is received by the accessing client at a block 32. At a block 34, the client looks up the name of the web site 12 corresponding to a first of the URLs 15 contained in the downloaded web page. This name look-up permits the client at a block 36 to send the cookie corresponding to the web site 12 identified in the URL, if the cookie exists in the memory of the computer of that client. If the client transmits a cookie to that 20 web site 12, the client at the block 36 also transmits its ID contained in the downloaded web page with the - 16 - WO 00/52615 PCT/USOO/03954 cookie. The functions of the blocks 34 and 36 are then repeated for each of the other URLs contained in the downloaded web page. Thus, if web site 1 of the web sites 12 had 5 previously stored cookie "A" on the computer of client 1, and if the web page downloaded to client 1 contains a URL for web site 1, then client 1 at the block 36 sends cookie "A" and the client's ID to web site 1. Also, if web site 2 of the web sites 12 had previously stored 10 cookie "B" on the computer of client 1, and if the web page downloaded to client 2 contains a URL for web site 2, then client 1 at the block 36 sends cookie "B" and the client's ID to web site 2, and so. The function performed by the client at the 15 block 30 is a manual operation performed by the client at the behest of the central facility. Thus, the client at the block 30 enters an HTTP request with the URL of the central facility into the client's computer and sends the HTTP request over the network 16. The functions 20 performed at the blocks 32-36 are normal operations of a - 17 - WO 00/52615 PCT/USOO/03954 browser. Accordingly, the present invention requires little or no intrusion into the clients 12. As shown in Figure 4, the central facility sub server at each of the web sites 12 listens for the 5 incoming messages at a block 40. When the central facility sub-server detects a message containing a cookie/ID pair at a block 42, the central facility sub server at a block 44 saves the cookie and ID in the message. Accordingly, the cookies which are stored on 10 the computers of the clients 12 by the web sites 12 are discovered. As shown in Figure 5, if the central facility 16 at a block 50 receives a request from one of the clients 14 to access the web page maintained at the 15 central facility 16, the central facility 16 at a block 52 inserts that client's unique ID into that web page with the URLs and transmits the web page to the requesting client. The functions performed at the blocks 50 and 52 are, for the most part, normal operations of a 20 server. However, code must be provided in connection with the block 52 so that, when a client makes a request - 18 - WO 0/52615 PCTIUSOO/03954 for the web page described above, the server of the central facility 16 inserts the ID of that client into the web page before downloading the web page to the client. The central facility 16 then has the option of 5 obtaining the discovered cookies and/or other client information from the web sites 12. It is not mandatory that the central facility sub-servers 22 reside on the servers at the web sites 12. For example, the central facility sub-servers 22 could be 10 physically located behind appropriate firewalls on the server of the central facility 16, as shown in Figure 6. In this arrangement, the names of the central facility sub-servers 22 are added to the entry tables of the Domain Name Systems of the web sites 12. Accordingly, L5 the Domain Name System of each of the web sites 12 establishes pairings between the names of the central facility sub-servers 22 (such as sub-server.domainn) and the IP address of the server at the central facility 16. Thus, so long as the Domain Name System tables of the web 20 sites 12 point to the IP address of the server at the - 19 - WO 00/52615 PCT/USOO/03954 central facility 16, the clients' cookie/ID pairs will be sent to the central facility 16. Thus, the system architecture shown in Figure 2 may be simplified because multiple names can be 5 established for a single IP address in the Domain Name System. Accordingly, the system architecture for the web site usage metering system 10 can be simplified to that shown in Figure 6. The central facility sub-servers 22 are stored on the server of the central facility 16. The LO pairings between the names of the central facility sub servers 22 and the IP address of the server of the central facility 16 are stored in the Domain Name Systems of the web sites 12. The clients 14 in the system architecture shown L5 in Figure 6 operate in accordance with the flow chart shown in Figure 7. As shown in Figure 7, a client at a block 60 accesses the web page which is described above and which is maintained at the central facility 16. As a result of this access, the web page maintained at the 20 central facility 16 is downloaded by the central facility 16 and is received by the accessing client at a block 62. - 20 - WO00/52615 PCTIUSOO/03954 At a block 64, the client looks up the name of the web site 12 corresponding to a first of the URLs contained in the downloaded web page. Because the Domain Name System includes both the name of the central 5 facility sub-server contained in the first URL and the IP address of the server at the central facility 18, the Domain Name System returns that IP address to the client. As a consequence of receiving this IP address, the client's browser at a block 66 sends the cookie 10 corresponding to the web site 12 identified in the URL to the IP address of the central facility 18, if the cookie exists in the memory of the computer of that client. If the client at the block 66 transmits a cookie to the central facility 18, the client at the block 66 may also L5 transmit its ID contained in the downloaded web page with the cookie. The functions of the blocks 34 and 36 are then repeated for each of the other URLs contained in the downloaded web page. As in the case of Figure 3, the function 20 performed by the client at the block 60 is a manual operation performed by the client at the behest of the - 21 - WO 00/52615 PCT/USOO/03954 central facility. Thus, the client at the block 60 enters an HTTP request with the URL of the central facility into the client's computer and sends the HTTP request over the network 16. The functions performed at 5 the blocks 62-66 are normal operations of a browser. Accordingly, the present invention again requires little or no intrusion into the clients 12. The server at the central facility 16 operates in accordance with the flow chart shown in Figure 8. LO Thus, if the central facility 16 receives a request at a block 70 from a client for the web page stored at the central facility 16, the central facility 16 at a block 72 inserts the ID for the requesting client into the web page and sends the web page to the requesting client. L5 If the central facility 16 at a block 74 receives cookie/ID pairs from one of the clients 14 in response to the web page sent by the central facility 16 to the clients 14 at the block 72, the central facility 16 saves the cookie/ID pairs at a block 76. 20 Certain modifications of the present invention have been discussed above. Other modifications will - 22 - WO 00/52615 PCTIUSOO/03954 occur to those practicing in the art of the present invention. For example, instead of the above described approaches to the discovery of client information, a program could be installed on the computers of each of 5 the clients. This program, when executed, may be arranged to read the cookies stored on the computers of the clients and to transmit these cookies to the central facility 16. Also, a specific web page resident on the LO server of the central facility 16 has been described above by way of example. Alternatively, other web pages can be designed to carry out the present invention. For example, an HTML page employing JavaScript to control image or frame loading concurrent with demographic data L5 collection could easily be provided. Moreover, it may not be necessary to the present invention to identify the clients 14 by inserting IDs into the web page by the central facility 16. Accordingly, the description of the present .0 invention is to be construed as illustrative only and is for the purpose of teaching those skilled in the art the - 23 - WO 00/52615 PCT/USOO/03954 best mode of carrying out the invention. The details may be varied substantially without departing from the spirit of the invention, and the exclusive use of all modifications which are within the scope of the appended claims is reserved. - 24 -

Claims (36)

1. A system comprising first parties, second 2 parties, and a third party interconnected in a network, 3 wherein the first parties are web sites, wherein the 4 second parties are clients of the web sites, wherein the 5 third party is a central facility, and wherein the 6 central facility is arranged to initiate discovery of 7 client information from at least one of the first and 8 second parties. 1
2. The system of claim 1 wherein each web site 2 stores a corresponding central facility sub-server. 1
3. The system of claim 2 wherein the central 2 facility stores a web page, and wherein the web page 3 contains a URL of each web site. 1
4. The system of claim 3 wherein the central 2 facility is arranged to append to the URL of each web 3 site an ID uniquely identifying each of the clients. - 25 - WO 00/52615 PCT/USOO/03954 1
5. The system of claim 3 wherein the client 2 information comprises cookies, and wherein each client is 3 arranged to receive the web page from the central 4 facility and to respond to the URLs of the web page by 5 transmitting to the web sites any cookies which the 6 client has stored and which correspond to the URLs. 1
6. The system of claim 5 wherein each client 2 is arranged to respond to the URLs of the web page by 3 also transmitting to the web sites an ID with the 4 cookies. 1
7. The system of claim 2 wherein the client 2 information comprises cookies, and wherein the clients 3 are arranged to transmit to the web sites any cookies 4 which the clients have stored and which correspond to the 5 web sites. 1
8. The system of claim 7 wherein the clients 2 are arranged to also transmit to the web sites IDs with - 26 - WO-00/52615 PCT/USOO/03954 3 the cookies, and wherein the IDs uniquely identify the 4 corresponding clients. 1
9. The system of claim 1 wherein the central 2 facility stores a web page, and wherein the web page 3 contains a URL of each web site. 1
10. The system of claim 9 wherein the central 2 facility is arranged to append to the URLs IDs uniquely 3 identifying the clients. 1
11. The system of claim 9 wherein the client 2 information comprises cookies, and wherein each client is 3 arranged to access the web page and to respond to the 4 URLs in the web page by transmitting to the central 5 facility any cookies which the client has stored and 6 which correspond to the received URLs. 1
12. The system of claim 1 wherein the client 2 information comprises cookies, and wherein each client is 3 arranged to transmit to the central facility any cookies - 27 - WO 00/52615 PCT/USOO/03954 4 which the client has stored and which correspond to the 5 web sites. 1
13. The system of claim 1 wherein the central 2 facility stores a central facility sub-server 3 corresponding to each of the web sites, wherein a domain 4 name system at each of the web sites contains a name of 5 the central facility sub-server corresponding to the web 6 site, wherein the domain name system at the web sites 7 contains an IP address for the central facility, and 8 wherein the IP address for the central facility is linked 9 to the names of the central facility sub-servers in the 10 domain name system at the web sites. 1
14. The system of claim 13 wherein the central 2 facility stores a web page, and wherein the web page 3 contains a URL of each web site. 1
15. The system of claim 14 wherein the central 2 facility is arranged to append to the URLs IDs uniquely 3 identifying the clients. - 28 - WO00/52615 PCTIUSOO/03954 1
16. The system of claim 14 wherein the client 2 information comprises cookies, and wherein each client is 3 arranged to access the web page and to respond to the 4 URLs in the web page by transmitting to the central 5 facility any cookies which the client has stored and 6 which correspond to the received URLs. 1
17. The system of claim 13 wherein the client 2 information comprises cookies, and wherein each client is 3 arranged to transmit to the central facility any cookies 4 which the client has stored and which correspond to the 5 web sites. 1
18. The system of claim 13 wherein the client 2 information comprises cookies. 1
19. The system of claim 1 wherein the client 2 information comprises cookies. - 29 - WO 00/52615 PCTIUSOO/03954 1
20. The system of claim 1 wherein each of the 2 web sites stores a central facility sub-server, and 3 wherein each of the central facility sub-servers is 4 arranged to detect cookie/ID pairs transmitted to the 5 corresponding web site by the clients. 1
21. The system of claim 20 wherein the central 2 facility stores a web page, and wherein the web page 3 contains a URL of each web site. 1
22. The system of claim 21 wherein the central 2 facility is arranged to append to the URLs IDs uniquely 3 identifying the clients. 1
23. The system of claim 22 wherein the client 2 information comprises cookies, and wherein each client is 3 arranged to access the web page and to respond to the 4 URLs in the web page by transmitting to the corresponding 5 web sites the IDs and any cookies which the client has 6 stored and which correspond to the received URLs. - 30 - WO 00/52615 PCT/USOO/03954 1
24. A method of discovering client information 2 relating to access by the clients of a plurality of web 3 sites comprising the following steps: 4 a) accessing, by each of the clients, a web 5 page stored at a central facility, wherein the web page 6 contains a URL for each of the web sites; and, 7 b) transmitting, from each client either to 8 each of the web sites corresponding to the URLs of the 9 web page or to the central facility, any client .0 information which the client has stored and which .1 correspond to the URLs. 1
25. The method of claim 24 wherein the web 2 page accessed by each of the clients contains an ID 3 unique for the client, and wherein step b) comprises the 4 step of transmitting the unique ID along with the client 5 information. 1
26. The method of claim 24 wherein step b) 2 comprises the step of transmitting, from each client to 3 each of the web sites corresponding to the URLs of the - 31 - WO 00/52615 PCT/USOO/03954 4 web page, any client information which the client has 5 stored and which correspond to the URLs. 1
27. The method of claim 26 wherein step b) 2 comprises the step of transmitting a unique ID along with 3 the client information. 1
28. The method of claim 24 wherein step b) 2 comprises the step of transmitting, from each client to 3 the central facility, any client information which the 4 client has stored and which correspond to the URLs. 1
29. The method of claim 24 wherein the central 2 facility stores a central facility sub-server 3 corresponding to each of the web sites, wherein the 4 domain name system at each of the web sites contains a 5 name of the central facility sub-server corresponding to 6 the web site, wherein the domain name system at the web 7 sites contains an IP address for the central facility, 8 and wherein the IP address for the central facility is - 32 - WO00/52615 PCT/USOO/03954 9 linked to the names of the central facility sub-servers LO in the domain name system at the web sites. 1
30. The method of claim 29 wherein step b) 2 comprises the steps of (i) performing at least one name 3 look-up request at each of the clients, (ii) receiving 4 the IP address of the central facility in response to the 5 name look-up request, and (iii) transmitting to the 6 received IP address any client information which the 7 client has stored and which correspond to the web site 8 URLs. 1
31. The method of claim 29 wherein the client 2 information comprises cookies. 1
32. The method of claim 24 wherein each of the 2 web sites stores a corresponding central facility sub 3 server, wherein the web page contains an ID unique to a 4 client that accesses the web page, wherein each of the 5 clients transmits in pairs the ID contained in the web 6 page and any client information which the client has - 33 - WO 00/52615 PCT/USOO/03954 7 stored and which correspond to the web site URLs, and 8 wherein each of the central facility sub-servers detects 9 the cookie/ID pairs transmitted by the clients. 1
33. The method of claim 32 wherein step b) 2 comprises the step of each client performing to at least 3 one name look-up request. 1
34. The method of claim 32 wherein the client 2 information comprises cookies. 1
35. The method of claim 24 wherein the client 2 information comprises cookies. 1
36. A computer readable storage medium having 2 program code stored thereon, wherein the program code, 3 when executed by a computer of a client, performs the 4 following tasks: 5 a) reading cookies transmitted to the client by 6 plural web sites; and, - 34 - WO 00/52615 PCT/USOO/03954 7 b) transmitting the cookies to a central 8 facility. - 35 -
AU29978/00A 1999-03-04 2000-02-16 Method and system for the discovery of cookies and other client information Expired AU771711B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/262,253 US6460079B1 (en) 1999-03-04 1999-03-04 Method and system for the discovery of cookies and other client information
US09/262253 1999-03-04
PCT/US2000/003954 WO2000052615A2 (en) 1999-03-04 2000-02-16 Method and system for the discovery of cookies and other client information

Publications (2)

Publication Number Publication Date
AU2997800A true AU2997800A (en) 2000-09-21
AU771711B2 AU771711B2 (en) 2004-04-01

Family

ID=22996803

Family Applications (1)

Application Number Title Priority Date Filing Date
AU29978/00A Expired AU771711B2 (en) 1999-03-04 2000-02-16 Method and system for the discovery of cookies and other client information

Country Status (9)

Country Link
US (1) US6460079B1 (en)
EP (1) EP1236132A2 (en)
CN (1) CN1312613C (en)
AR (1) AR026111A1 (en)
AU (1) AU771711B2 (en)
CA (1) CA2361568C (en)
HK (1) HK1047486A1 (en)
MX (1) MXPA01008882A (en)
WO (1) WO2000052615A2 (en)

Families Citing this family (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7346695B1 (en) 2002-10-28 2008-03-18 F5 Networks, Inc. System and method for performing application level persistence
US7287084B1 (en) 1999-07-15 2007-10-23 F5 Networks, Inc. Enabling encryption of application level persistence between a server and a client
US6970933B1 (en) 1999-07-15 2005-11-29 F5 Networks, Inc. Enabling application level persistence between a server and another resource over a network
US6996612B1 (en) 1999-12-30 2006-02-07 Vignette Corporation Method of providing information related to activity of a user and a data processing system program product
US6748426B1 (en) * 2000-06-15 2004-06-08 Murex Securities, Ltd. System and method for linking information in a global computer network
US7028033B2 (en) * 2001-01-02 2006-04-11 Hall Aluminum Llc Method and apparatus for simplified access to online services
IL142815A (en) * 2001-04-25 2010-06-16 Gal Trifon Method for dynamically changing one web page by another web page
US20030037131A1 (en) * 2001-08-17 2003-02-20 International Business Machines Corporation User information coordination across multiple domains
AU2002331896A1 (en) * 2001-09-24 2003-04-07 International Lifestyles, Inc. Cross-branding reservation and tracking system
US7318238B2 (en) * 2002-01-14 2008-01-08 Microsoft Corporation Security settings for markup language elements
TW550467B (en) * 2002-04-15 2003-09-01 Htc Corp Method and electronic device allowing an HTML document to access local system resource
US7430755B1 (en) 2002-09-03 2008-09-30 Fs Networks, Inc. Method and system for providing persistence in a secure network access
US20040204981A1 (en) * 2003-04-14 2004-10-14 Schuebel Diane M. Business method for performing consumer research
JP4209712B2 (en) * 2003-04-15 2009-01-14 株式会社リコー Information processing apparatus and session management method
US7519322B2 (en) * 2003-12-04 2009-04-14 International Business Machines Corporation Tracking locally broadcast electronic works
BRPI0507693A (en) * 2004-02-16 2007-07-24 Koninkl Philips Electronics Nv method of restricting access to cookie information stored on a client, client adapted to be communicatively connected with servers, computer program, computer, and, computer readable media
EP1734884B1 (en) 2004-03-16 2021-06-16 Guidance Endodontics, LLC Endodontic files
IL164265A0 (en) * 2004-09-23 2005-12-18 Dotomi Inc Secured identities collaboration system and method
US20060085387A1 (en) * 2004-10-20 2006-04-20 Inernational Business Machines Corporation Optimization-based data content determination
US8078740B2 (en) 2005-06-03 2011-12-13 Microsoft Corporation Running internet applications with low rights
US20070124480A1 (en) * 2005-11-21 2007-05-31 Ronen Heled System and method for persistent user tracking using cached resource content
US8185737B2 (en) 2006-06-23 2012-05-22 Microsoft Corporation Communication across domains
CN100401696C (en) * 2006-07-04 2008-07-09 陈玲玲 Method for detecting number of computer users in inner compute network
US8566452B1 (en) 2006-08-03 2013-10-22 F5 Networks, Inc. Intelligent HTTP based load-balancing, persistence, and application traffic management of SSL VPN tunnels
US20080281921A1 (en) * 2007-05-08 2008-11-13 Yahoo! Inc. Systems and methods for inter-domain messaging
US10019570B2 (en) * 2007-06-14 2018-07-10 Microsoft Technology Licensing, Llc Protection and communication abstractions for web browsers
US8051455B2 (en) 2007-12-12 2011-11-01 Backchannelmedia Inc. Systems and methods for providing a token registry and encoder
US8782797B2 (en) * 2008-07-17 2014-07-15 Microsoft Corporation Lockbox for mitigating same origin policy failures
US8160064B2 (en) 2008-10-22 2012-04-17 Backchannelmedia Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
US9094721B2 (en) 2008-10-22 2015-07-28 Rakuten, Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
WO2011115916A1 (en) 2010-03-15 2011-09-22 The Nielsen Company (Us), Llc Methods and apparatus for integrating volumetric sales data, media consumption information, and geographic -demographic data to target advertisements
US8307006B2 (en) 2010-06-30 2012-11-06 The Nielsen Company (Us), Llc Methods and apparatus to obtain anonymous audience measurement data from network server data for particular demographic and usage profiles
CN103119565B (en) 2010-09-22 2016-05-11 尼尔森(美国)有限公司 Utilize distributed demographics information to determine the method and apparatus of impression
US9092797B2 (en) 2010-09-22 2015-07-28 The Nielsen Company (Us), Llc Methods and apparatus to analyze and adjust demographic information
US11869024B2 (en) 2010-09-22 2024-01-09 The Nielsen Company (Us), Llc Methods and apparatus to analyze and adjust demographic information
AU2011349435B2 (en) 2010-12-20 2016-08-18 The Nielsen Company (Us), Llc Methods and apparatus to determine media impressions using distributed demographic information
US20120203592A1 (en) * 2011-02-08 2012-08-09 Balaji Ravindran Methods, apparatus, and articles of manufacture to determine search engine market share
CN106156363B (en) 2011-03-18 2019-08-09 尼尔森(美国)有限公司 The method and apparatus for determining media impression
CN102158493B (en) * 2011-04-15 2015-12-09 北京奇虎科技有限公司 A kind of Cookie analytic method, device and a kind of client
CN103797811B (en) 2011-09-09 2017-12-12 乐天株式会社 The system and method for the control contacted for consumer to interactive television
US8538333B2 (en) 2011-12-16 2013-09-17 Arbitron Inc. Media exposure linking utilizing bluetooth signal characteristics
US9015255B2 (en) 2012-02-14 2015-04-21 The Nielsen Company (Us), Llc Methods and apparatus to identify session users with cookie information
AU2013204865B2 (en) 2012-06-11 2015-07-09 The Nielsen Company (Us), Llc Methods and apparatus to share online media impressions data
US9282366B2 (en) 2012-08-13 2016-03-08 The Nielsen Company (Us), Llc Methods and apparatus to communicate audience measurement information
AU2013204953B2 (en) 2012-08-30 2016-09-08 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
GB2508832A (en) * 2012-12-11 2014-06-18 Cavia Ltd Social network based online shopping environment and method of managing discount codes
US9697533B2 (en) 2013-04-17 2017-07-04 The Nielsen Company (Us), Llc Methods and apparatus to monitor media presentations
US9519914B2 (en) 2013-04-30 2016-12-13 The Nielsen Company (Us), Llc Methods and apparatus to determine ratings information for online media presentations
US10068246B2 (en) 2013-07-12 2018-09-04 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US9313294B2 (en) 2013-08-12 2016-04-12 The Nielsen Company (Us), Llc Methods and apparatus to de-duplicate impression information
US10333882B2 (en) 2013-08-28 2019-06-25 The Nielsen Company (Us), Llc Methods and apparatus to estimate demographics of users employing social media
US9332035B2 (en) 2013-10-10 2016-05-03 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10956947B2 (en) 2013-12-23 2021-03-23 The Nielsen Company (Us), Llc Methods and apparatus to measure media using media object characteristics
US9852163B2 (en) 2013-12-30 2017-12-26 The Nielsen Company (Us), Llc Methods and apparatus to de-duplicate impression information
US9237138B2 (en) 2013-12-31 2016-01-12 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
US20150193816A1 (en) 2014-01-06 2015-07-09 The Nielsen Company (Us), Llc Methods and apparatus to correct misattributions of media impressions
US10147114B2 (en) 2014-01-06 2018-12-04 The Nielsen Company (Us), Llc Methods and apparatus to correct audience measurement data
US9953330B2 (en) 2014-03-13 2018-04-24 The Nielsen Company (Us), Llc Methods, apparatus and computer readable media to generate electronic mobile measurement census data
EP3117385A4 (en) 2014-03-13 2017-08-02 The Nielsen Company (US), LLC Methods and apparatus to compensate impression data for misattribution and/or non-coverage by a database proprietor
US9699499B2 (en) 2014-04-30 2017-07-04 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10311464B2 (en) 2014-07-17 2019-06-04 The Nielsen Company (Us), Llc Methods and apparatus to determine impressions corresponding to market segments
US20160063539A1 (en) 2014-08-29 2016-03-03 The Nielsen Company (Us), Llc Methods and apparatus to associate transactions with media impressions
US20160189182A1 (en) 2014-12-31 2016-06-30 The Nielsen Company (Us), Llc Methods and apparatus to correct age misattribution in media impressions
US10380633B2 (en) 2015-07-02 2019-08-13 The Nielsen Company (Us), Llc Methods and apparatus to generate corrected online audience measurement data
US10045082B2 (en) 2015-07-02 2018-08-07 The Nielsen Company (Us), Llc Methods and apparatus to correct errors in audience measurements for media accessed using over-the-top devices
US9838754B2 (en) 2015-09-01 2017-12-05 The Nielsen Company (Us), Llc On-site measurement of over the top media
CN106803830B (en) * 2015-11-25 2019-12-24 中国电信股份有限公司 Method, device and system for identifying internet access terminal and User Identity Module (UIM) card
US10205994B2 (en) 2015-12-17 2019-02-12 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US10270673B1 (en) 2016-01-27 2019-04-23 The Nielsen Company (Us), Llc Methods and apparatus for estimating total unique audiences
US10210459B2 (en) 2016-06-29 2019-02-19 The Nielsen Company (Us), Llc Methods and apparatus to determine a conditional probability based on audience member probability distributions for media audience measurement

Family Cites Families (88)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3540003A (en) 1968-06-10 1970-11-10 Ibm Computer monitoring system
US3906450A (en) 1970-10-09 1975-09-16 Jr Eduardo Da Silva Prado Electronic system for the recording of periodically sampled variables
US3818458A (en) 1972-11-08 1974-06-18 Comress Method and apparatus for monitoring a general purpose digital computer
US3906454A (en) 1973-05-18 1975-09-16 Bell Telephone Labor Inc Computer monitoring system
UST955010I4 (en) 1975-03-12 1977-02-01 International Business Machines Corporation Hardware/software monitoring system
US4361832A (en) 1977-01-28 1982-11-30 Cole Martin T Automatic centralized monitoring system
GB1553027A (en) 1977-05-12 1979-09-19 Marconi Co Ltd Message signal scrambling apparatus
US4168396A (en) 1977-10-31 1979-09-18 Best Robert M Microprocessor for executing enciphered programs
US4230990C1 (en) 1979-03-16 2002-04-09 John G Lert Jr Broadcast program identification method and system
US4319079A (en) 1979-09-13 1982-03-09 Best Robert M Crypto microprocessor using block cipher
US4306289A (en) 1980-02-04 1981-12-15 Western Electric Company, Inc. Digital computer having code conversion apparatus for an encrypted program
US4367525A (en) 1980-06-06 1983-01-04 Tesdata Systems Corporation CPU Channel monitoring system
JPS57501899A (en) 1980-09-26 1982-10-21
GB2128453A (en) 1982-10-08 1984-04-26 Philips Electronic Associated System identification in communications systems
US4588991A (en) 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
JPH0648293B2 (en) 1983-03-18 1994-06-22 和芙 橋本 Automatic measurement and alarm device for radioactivity
US4590550A (en) 1983-06-29 1986-05-20 International Business Machines Corporation Internally distributed monitoring system
US4658093A (en) 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4558413A (en) 1983-11-21 1985-12-10 Xerox Corporation Software version management system
US4740890A (en) 1983-12-22 1988-04-26 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
US4754262A (en) 1984-03-01 1988-06-28 Interactive Technologies, Inc. Multiplexed alarm system
US4718005A (en) 1984-05-03 1988-01-05 International Business Machines Corporation Distributed control of alias name usage in networks
US4672572A (en) 1984-05-21 1987-06-09 Gould Inc. Protector system for computer access and use
US4621325A (en) 1984-06-06 1986-11-04 Information Retrieval Methods, Inc. Method for monitoring receipt and stocking of goods in a direct store delivery
US4791565A (en) 1984-06-20 1988-12-13 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
US4747139A (en) 1984-08-27 1988-05-24 Taaffe James L Software security method and systems
US4696034A (en) 1984-10-12 1987-09-22 Signal Security Technologies High security pay television system
GB2176639B (en) 1985-05-31 1988-11-23 Mars Inc Data acquisition system
US4685056A (en) 1985-06-11 1987-08-04 Pueblo Technologies, Inc. Computer security device
US4757533A (en) 1985-09-11 1988-07-12 Computer Security Corporation Security system for microcomputers
US4825354A (en) 1985-11-12 1989-04-25 American Telephone And Telegraph Company, At&T Bell Laboratories Method of file access in a distributed processing computer network
US4720782A (en) 1986-01-13 1988-01-19 Digital Equipment Corporation Console unit for clustered digital data processing system
US4734865A (en) 1986-01-28 1988-03-29 Bell & Howell Company Insertion machine with audit trail and command protocol
US4926255A (en) 1986-03-10 1990-05-15 Kohorn H Von System for evaluation of response to broadcast transmissions
US4821178A (en) 1986-08-15 1989-04-11 International Business Machines Corporation Internal performance monitoring by event sampling
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4970644A (en) 1987-01-02 1990-11-13 Schlumberger Technology Corporation Reconfigurable well logging system
US4866769A (en) 1987-08-05 1989-09-12 Ibm Corporation Hardware assist for protecting PC software
US4914689A (en) 1987-12-22 1990-04-03 Bell Mountain States Telephone & Telegraph Co. Reverse automatic number identification system
US4943963A (en) 1988-01-19 1990-07-24 A. C. Nielsen Company Data collection and transmission system with real time clock
US4940976A (en) 1988-02-05 1990-07-10 Utilicom Inc. Automated remote water meter readout system
US4956769A (en) 1988-05-16 1990-09-11 Sysmith, Inc. Occurence and value based security system for computer databases
US5113518A (en) 1988-06-03 1992-05-12 Durst Jr Robert T Method and system for preventing unauthorized use of software
US5023907A (en) 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US4926162A (en) 1988-10-28 1990-05-15 Honeywell Inc. High security communication line monitor
EP0478571B1 (en) 1989-04-28 1996-09-25 Softel, Inc. Method and apparatus for remotely controlling and monitoring the use of computer software
CA2053261A1 (en) 1989-04-28 1990-10-29 Gary D. Hornbuckle Method and apparatus for remotely controlling and monitoring the use of computer software
US5086386A (en) 1990-03-23 1992-02-04 Sun Microsystems, Inc. Method and apparatus for benchmarking the working set of window-based computer systems
US5214780A (en) 1990-03-23 1993-05-25 Sun Microsystems, Inc. Synchronized journaling system
CA2036205C (en) 1990-06-01 1996-11-19 Russell J. Welsh Program monitoring unit
US5032979A (en) 1990-06-22 1991-07-16 International Business Machines Corporation Distributed security auditing subsystem for an operating system
US5182770A (en) 1991-04-19 1993-01-26 Geza Medveczky System and apparatus for protecting computer software
US5444642A (en) 1991-05-07 1995-08-22 General Signal Corporation Computer system for monitoring events and which is capable of automatically configuring itself responsive to changes in system hardware
US5440738A (en) 1991-05-16 1995-08-08 Tally Systems Corporation Method and apparatus for digital data processor file configuration detection
US5233642A (en) 1991-05-24 1993-08-03 Omnitronix, Inc. Cellular telephone usage monitoring system
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5406269A (en) 1991-07-05 1995-04-11 David Baran Method and apparatus for the remote verification of the operation of electronic devices by standard transmission mediums
US5355484A (en) 1991-08-12 1994-10-11 International Business Machines Corporation Dynamically established event monitors in event management services of a computer system
US5343239A (en) 1991-11-20 1994-08-30 Zing Systems, L.P. Transaction based interactive television system
JPH05324352A (en) 1992-05-22 1993-12-07 Nec Corp Device for monitoring computer usage
US5287408A (en) 1992-08-31 1994-02-15 Autodesk, Inc. Apparatus and method for serializing and validating copies of computer software
US5377269A (en) 1992-10-29 1994-12-27 Intelligent Security Systems, Inc. Security access and monitoring system for personal computer
US5450134A (en) 1993-01-12 1995-09-12 Visual Automation Systems, Inc. Video facility management system for encoding and decoding video signals to facilitate identification of the video signals
US5483658A (en) 1993-02-26 1996-01-09 Grube; Gary W. Detection of unauthorized use of software applications in processing devices
US5841978A (en) * 1993-11-18 1998-11-24 Digimarc Corporation Network linking method using steganographically embedded data objects
US5499340A (en) 1994-01-12 1996-03-12 Isogon Corporation Method and apparatus for computer program usage monitoring
CA2119970A1 (en) 1994-03-25 1995-09-26 Michael A. Lyons Program monitoring system
IL114359A0 (en) 1994-06-30 1995-10-31 Walker Asset Management Ltd System and method for remote gaming
US5594934A (en) 1994-09-21 1997-01-14 A.C. Nielsen Company Real time correlation meter
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
WO1996028904A1 (en) 1995-03-16 1996-09-19 Bell Atlantic Network Services, Inc. Simulcasting digital video programs for broadcast and interactive services
US5812928A (en) 1995-04-12 1998-09-22 Watson Technologies Cable television control apparatus and method with channel access controller at node of network including channel filtering system
JPH0944432A (en) 1995-05-24 1997-02-14 Fuji Xerox Co Ltd Information processing method and information processor
US5940738A (en) 1995-05-26 1999-08-17 Hyundai Electronics America, Inc. Video pedestal network
US5710918A (en) * 1995-06-07 1998-01-20 International Business Machines Corporation Method for distributed task fulfillment of web browser requests
US5675510A (en) 1995-06-07 1997-10-07 Pc Meter L.P. Computer use meter and analyzer
US5793972A (en) * 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5715453A (en) * 1996-05-31 1998-02-03 International Business Machines Corporation Web server mechanism for processing function calls for dynamic data queries in a web page
US5774660A (en) * 1996-08-05 1998-06-30 Resonate, Inc. World-wide-web server with delayed resource-binding for resource-based load balancing on a distributed resource multi-node network
US6035339A (en) * 1997-03-13 2000-03-07 At&T Corporation Network information delivery system for delivering information based on end user terminal requirements
US5796952A (en) * 1997-03-21 1998-08-18 Dot Com Development, Inc. Method and apparatus for tracking client interaction with a network resource and creating client profiles and resource database
US6247050B1 (en) * 1997-09-12 2001-06-12 Intel Corporation System for collecting and displaying performance improvement information for a computer
US6098093A (en) * 1998-03-19 2000-08-01 International Business Machines Corp. Maintaining sessions in a clustered server environment
US6223215B1 (en) * 1998-09-22 2001-04-24 Sony Corporation Tracking a user's purchases on the internet by associating the user with an inbound source and a session identifier
US6164975A (en) * 1998-12-11 2000-12-26 Marshall Weingarden Interactive instructional system using adaptive cognitive profiling
US6102406A (en) * 1999-06-07 2000-08-15 Steven A. Miles Internet-based advertising scheme employing scavenger hunt metaphor

Also Published As

Publication number Publication date
HK1047486A1 (en) 2003-02-21
CN1312613C (en) 2007-04-25
WO2000052615A2 (en) 2000-09-08
AR026111A1 (en) 2003-01-29
WO2000052615A8 (en) 2002-07-04
CA2361568A1 (en) 2000-09-08
MXPA01008882A (en) 2003-07-21
AU771711B2 (en) 2004-04-01
US6460079B1 (en) 2002-10-01
CA2361568C (en) 2008-10-28
CN1564988A (en) 2005-01-12
EP1236132A2 (en) 2002-09-04

Similar Documents

Publication Publication Date Title
CA2361568C (en) Method and system for the discovery of cookies and other client information
US6529952B1 (en) Method and system for the collection of cookies and other information from a panel
US7191447B1 (en) Managing transfers of information in a communications network
AU2005263962B2 (en) Improved user interface
Luotonen et al. World-wide web proxies
Krishnamurthy et al. Analyzing factors that influence end-to-end web performance
CA2307051C (en) Method and apparatus to determine user identity and limit access to a communications network
US6397246B1 (en) Method and system for processing document requests in a network system
CA2303739C (en) Method and system for managing performance of data transfers for a data access system
AU725748B2 (en) Monitoring of remote file access on a public computer network
US7502994B2 (en) Web page link-tracking system
US11456935B2 (en) Method and server for monitoring users during their browsing within a communications network
US20060271641A1 (en) Method and system for object prediction
CN101540734A (en) Method, system and device for accessing Cookie by crossing domain names
JP2001519130A (en) Message service
WO1998003923A1 (en) World wide web bar code access system
US7032017B2 (en) Identifying unique web visitors behind proxy servers
FR2841416B1 (en) METHOD FOR MANAGING CONTEXT INFORMATION BY INTERMEDIATE SERVER
US20020078076A1 (en) Simulator disposed between a server and a client system
US20020198932A1 (en) System of server-client distributed computing using passive clients
WO2001089170A2 (en) Method for state preservation in http-based communications
US20040073608A1 (en) Supply of personalised information
CN101595479A (en) The disposal system of keyword and method and the Storage Media that stores its executive routine
Tang et al. Intelligent browser initiated server pushing
US9130765B1 (en) System and method for generating a modified web page by inline code insertion in response to an information request from a client computer

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)
MK14 Patent ceased section 143(a) (annual fees not paid) or expired